Ubuntu 16.04 ESM / 18.04 ESM : X.Org X Server vulnerabilities (USN-6453-2)

high Nessus Plugin ID 184087

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6453-2 advisory.

USN-6453-1 fixed several vulnerabilities in X.Org. This update provides the corresponding update for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.

Original advisory details:

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled

prepending values to certain properties. An attacker could possibly use

this issue to cause the X Server to crash, execute arbitrary code, or

escalate privileges. (CVE-2023-5367)

Sri discovered that the X.Org X Server incorrectly handled detroying

windows in certain legacy multi-screen setups. An attacker could possibly

use this issue to cause the X Server to crash, execute arbitrary code, or

escalate privileges. (CVE-2023-5380)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6453-2

Plugin Details

Severity: High

ID: 184087

File Name: ubuntu_USN-6453-2.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/31/2023

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5367

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:xwayland, p-cpe:/a:canonical:ubuntu_linux:xdmx, p-cpe:/a:canonical:ubuntu_linux:xserver-xephyr, p-cpe:/a:canonical:ubuntu_linux:xserver-common, p-cpe:/a:canonical:ubuntu_linux:xmir, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-legacy, p-cpe:/a:canonical:ubuntu_linux:xvfb, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-core, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-xmir, p-cpe:/a:canonical:ubuntu_linux:xnest, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-dev, p-cpe:/a:canonical:ubuntu_linux:xorg-server-source, p-cpe:/a:canonical:ubuntu_linux:xdmx-tools, cpe:/o:canonical:ubuntu_linux:16.04:-:esm

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 10/31/2023

Vulnerability Publication Date: 10/25/2023

Reference Information

CVE: CVE-2023-5367, CVE-2023-5380

USN: 6453-2